CVE-2015-1812

Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1813.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*

Configuration 2 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:redhat:openshift:*:*:*:*:enterprise:*:*:*

Information

Published : 2015-10-16 13:59

Updated : 2016-06-15 10:02


NVD link : CVE-2015-1812

Mitre link : CVE-2015-1812


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

redhat

  • openshift

jenkins

  • jenkins